Analysis

  • max time kernel
    84s
  • max time network
    68s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    08-01-2025 19:32

General

  • Target

    3da2c1e161da9d036bd4987f77b617434fad50a5e1f69fbd89da839468115cd7N.dll

  • Size

    547KB

  • MD5

    a6c529a38efca7cbadddb13f1bfbeca0

  • SHA1

    cba60d1521f3863b2a85948b8050f3303b51a886

  • SHA256

    3da2c1e161da9d036bd4987f77b617434fad50a5e1f69fbd89da839468115cd7

  • SHA512

    483c71a3d769b9e610502ff9a58809c2ae7a12d73d036d4296a1d5f724391d51c7bd0a9ba67c466546244c101e3931aa8359f198bf207c5042d2c997ac6ceb72

  • SSDEEP

    6144:OI/nB/9B0JQjRIntsEt45OvoU4Djn+sSAdfTmFdSm4FI/nNYV03S8ytG5dHL+SNh:O6vWJEut/oUaLd7lFI/nHDXZ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\3da2c1e161da9d036bd4987f77b617434fad50a5e1f69fbd89da839468115cd7N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2692
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\3da2c1e161da9d036bd4987f77b617434fad50a5e1f69fbd89da839468115cd7N.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2772
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2812
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2204
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2568
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2568 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2588

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e0b2c31a8f856f3703fd3547b5e878cb

    SHA1

    fc39522693b72466ba8f81ce62f739c70f31284d

    SHA256

    5e4edd91985d77667cee7bcefccec491d8d864d70067ec0117da92697a68ebd0

    SHA512

    bfb7977906e440a03bd70c67f8fd95e618f435b0923b5389c3b7a5a8148463801737ab56aa0ca0ad3754040f68a0ecea1cee02367b51e62b728063cc7f8b3016

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4e3294b317a24cc99b2bae35a205979a

    SHA1

    5682f17a198e01e24a845532f32ce3cd6b467a37

    SHA256

    a6307f2ccb0bd39f23f3495fcc1ee4745c207d4e0078855e6515993a34c7d3f3

    SHA512

    4bd5b18f8eb0502b8b970798180e9d78cf25fb69dc541d8b201adf3b4748905ac31d959a29cd2324247dd638c52f940a4da507d6277fa9eb7054f60e8c3139cb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    973c357f49b9f1f7af1302315189aac9

    SHA1

    11ad272443e50ab72f3952b3040080fa402a488d

    SHA256

    ad53182e513164064e0f6879c63f923fcd29e54f1fff564de6b85d3fa3d0ee0f

    SHA512

    493c7b6b83d7a75be112ac3db8f43dee0fad7c8e19ff816091e16c0e0de6ff751bf9ef1fd05ced843a2ac06c3a1225888b1558b2520aa194a3bf7153726bb03b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    52bacbf39b6fbd4ec1ca116a71fd2eee

    SHA1

    94ac6b0c6d6d89443515b51a44506ccd0cfedf52

    SHA256

    7391cf3c56397a6b6feb2f1c2c0243ec218b37f4a0c46248c399a4876bd03282

    SHA512

    706153b14e8cca55e96aa770a52c66d2488b4098a52c750a8817cd30b17071280f782bcdbb8c1936871d0cb7ea7bc186f80eb2c2233459dbe8d8ac4bad630fb1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9b53cdd68e462eaaba49bddc90fb134c

    SHA1

    349fb7e7245d1a6f34512e6b95c61fed47a4db05

    SHA256

    a92b4f332d9b93ce68e368324b5b679a6dd7a853d9f5481885956e2fdbdc7861

    SHA512

    e18f97933b1756ba9042d8b510798ae1356b3497c304c57102de93457d2972fb5a7fcc5c5ed6fa51dabfe7e3bcef47319c1708d4bf372f5291ee3bd0de30e08c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    900da0b237496c63373d5555bd880074

    SHA1

    66c19a83dfd350b5e7fbbc511342ddd3c8638d95

    SHA256

    99dc6a4d1708996f0e335c4bf027b62ab75f17f16fb61b9633fdd9b5818d5903

    SHA512

    ccdffdbaeff4701e68def3c7dc159aef6e0a17b8362c12e0cf8f73183bae1eb889f7aecc145f5eb3f0b3bf5fe21bf9c2e3aeeeb9d7343fd7333b511f3b040766

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    573b3af157386f7e7d188b323c444053

    SHA1

    34c90759ce111b8c81cbafc8a4b7691bbb77d9df

    SHA256

    7d309b2c31c08a19c640c29f2dd926a7e52a0e322d864a0bd102f2d717db518c

    SHA512

    7d71185dc018dbfb5188fe915480cc99b6cba5bbdac34ce404c14dea6543701227c233258bc7de9bd952aba5754036bf835dc79ae997f0e0f45d2e5dd96691a9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c18d7ee703390655a1928e3480b85cda

    SHA1

    77d3dbacc02191fd88da313bfc01dcf14cd0d0a5

    SHA256

    482f1f3573a5dc9955d03a685805c72d5e388a0a86dbcef06ae5b042c9bbe66d

    SHA512

    1f598ceea3d082ee562cf4bb9418f67f40e233727ca9bbdd080bd5c43625672058b969e07a15df39b3fcbcc2d0732aa961504e59f5b864d81c08f6f9656db295

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    62cc8b6cebe551f9cd2e0d56c767fa85

    SHA1

    6e42dde863c785b97b15ee2d139818e502f32c41

    SHA256

    fe02880a706b3a7717aa67d275ac19e7b02f127d58dc27acc0277aef5ce09726

    SHA512

    066c7cc496d310019aef55c14b2389e6ea229660eddab12c734cc4e1cc0507c4d85c99f607a3dfd73489c380bf70816c8db13039ac86935be72ba0d24022ffc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3ed872225de0cdbea32d003e09acc915

    SHA1

    bc6c731540aaa596e407fbf6f7b2bb7bd601be03

    SHA256

    09548a9615b73eed52bbbe18c392701a4e283442de791c2dc75cbbfe2aef9724

    SHA512

    2174d9825517a7d91dd090ccb747118769996bc62162f770c5a1073095b9c656bb7d92e01c1e0b2ba172889712d01e993cc517fe3cb8f412d194ed6747628962

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5a8727ba1fe5fba6a03cdb23f36b88ec

    SHA1

    b93f63a2b16b4ca82554706315df6e2107ab1c0e

    SHA256

    df650ab94dce4d216c71133388e0cce58c97e9ab74782dc798e6bf04b689583c

    SHA512

    d5c2e97511700a64f21f2798f2c370a3c7269b3ac2f5f5dad02ffb6a883b3aa9d78f1b4224b06b835fb212f058ef0aaeac7db52ad49cf6d919c2e7323aea784c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    18be13bd8bf179a543dbbfefa59ad094

    SHA1

    4ef2920d515fadd42a74a2e063c5e267892e2ff1

    SHA256

    99c897134fcb37c5b814c07bfc7c041fe038400a7bdd95702d5999edcbde8c6d

    SHA512

    ca40f279c91d3e15b9217158f4bfba413b2f1aede5e91cd35e630cc0b8cf1b05597296704d1127fa7188adb3775d61afed7e98e98f3f758f64bbb280e609e5e8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    69a17606519f5993a5c94dae147bd3bc

    SHA1

    31595214dfe278a5ecaa702d3e2dfc464cbab83e

    SHA256

    a308f26240a41f6e507bdc6239d83a6c189dcb9d71d2c65101237d482ff572b3

    SHA512

    e465f879dd66baf6329c598b63acaca674d52d44e5a927e4efa856d4275042073925cb8b4bac54d82f4128ace7ab1276bc3f647ce8e22b12501d954162aeb70d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    082f2ff766f5c6b9d1d31d85ea507a15

    SHA1

    c0060fbcf70c6a2a2e5003e68f1f8ee42842472b

    SHA256

    75ca92a7b5fff770b4fb47038bbe6a3ec648d7639cef7cb87d71e64d2cef1300

    SHA512

    bc79124ef8986be47e66196e92a63b34073f7d75626aa04858dab585fbe13d6d4349457f4bceb3070097de6ae09e3744ba5e28ca0f92331d9c67b47e51c0ceef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f62532a36428321041d3c05a8feb0f1b

    SHA1

    d1b0e5c3ed72efe0afc401543805661669b3cedd

    SHA256

    d7d527e6af89032bc4bbd313140bea4f9f75a505ea8b6c7fe29285ad287afc90

    SHA512

    ba8aac7422810959fab605a8fa12ef0f945e2dd5f464077ab8278f06877923a71d055c4e47d8f3ca939c9fd847f8132db02a6e947eac1318fa34c9d4c86e23cd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c1c63cc2ac3980e95708bfdc13ee31da

    SHA1

    507da6af06ec71746942aea52363f7c1b41c6e2b

    SHA256

    947a62c2892cedb9710b37973eb4c7684ea5539c0886500a88a727fb80edb2ab

    SHA512

    05c63f9794f148f503de574d1537d91869cf1c337b9b619747ddb077967a389508a08defdda4353c1e8e3a542a6264caed2ddbf672cbf2176da91080ccca4ff8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ea03bdfd3c6f6bec52dc628585588b44

    SHA1

    155925dcbb03d18ec4cc0a8b022133aee3829162

    SHA256

    0296058ea7494bacff560a8f6a97f65513e2f56d00721d0f844282a112e11fc4

    SHA512

    d9e77a01d8c9ce22e58f96ae9c537793b220e4f0e93a699fee8424dfeeac3454b61f616697c13598d3b92a47d821f85702a51abcd6232aebac12c76c4b18ec71

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    917ecbf7545b775ac9d4719c9d883dcc

    SHA1

    1cb20c394412b2f6100d1e09d3e50342bd175288

    SHA256

    5e9405e96d1d0084d8500dfee6394d7a3336bf0c96e990772a3634abbbaf45c4

    SHA512

    70b1218bfa1e39b4d97d5632b94f3cede949c35bfd6f9bbcdeb0e7abcb5ec7212a3df65c89b75603ef8088bb5be28ea437ebc1c0b36b86d7c7ee6672962341dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ed55942706c810b9d5242f8c26ac5bf5

    SHA1

    d055e076c64a96cccbc0a1c88b4d943b1d7da939

    SHA256

    20e21e87a6b973f418239936a5952502ee1f343e864c749ad4cc5a667aa6e2a0

    SHA512

    7117a29fe5271678da48a65c4fdac8e7ebadd58d088a15b78f23edbc1da891ccad6c5f9f65e50817f45ce2cb922c49aac76ab3c575ca94dc710a7d04e3899886

  • C:\Users\Admin\AppData\Local\Temp\CabFFC5.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar45.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2204-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2204-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2204-21-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2204-24-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2772-12-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2772-11-0x0000000074BF0000-0x0000000074C7C000-memory.dmp

    Filesize

    560KB

  • memory/2772-7-0x0000000074C80000-0x0000000074D0C000-memory.dmp

    Filesize

    560KB

  • memory/2772-6-0x0000000074BF0000-0x0000000074C7C000-memory.dmp

    Filesize

    560KB

  • memory/2772-1-0x0000000074C80000-0x0000000074D0C000-memory.dmp

    Filesize

    560KB

  • memory/2812-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2812-15-0x00000000002C0000-0x00000000002EE000-memory.dmp

    Filesize

    184KB